"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:45:00 +00:00
parent f1eaf594dc
commit 4382a7c029
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 3918 additions and 3869 deletions

View File

@ -58,19 +58,9 @@
"url": "http://www.debian.org/security/2008/dsa-1500"
},
{
"name" : "GLSA-200803-05",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200803-05.xml"
},
{
"name" : "27936",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27936"
},
{
"name" : "29064",
"name": "29190",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/29064"
"url": "http://secunia.com/advisories/29190"
},
{
"name": "29080",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/29080"
},
{
"name" : "29190",
"name": "GLSA-200803-05",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200803-05.xml"
},
{
"name": "29064",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/29190"
"url": "http://secunia.com/advisories/29064"
},
{
"name": "27936",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27936"
}
]
}

View File

@ -52,40 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "28409",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28409"
},
{
"name": "20080109 Pre-auth remote commands execution in SAP MaxDB 7.6.03.07",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/486039/100/0/threaded"
},
{
"name" : "4877",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4877"
},
{
"name" : "http://aluigi.altervista.org/adv/sapone-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/sapone-adv.txt"
},
{
"name" : "27206",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27206"
},
{
"name": "ADV-2008-0104",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0104"
},
{
"name": "4877",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4877"
},
{
"name": "1019171",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019171"
},
{
"name" : "28409",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28409"
"name": "http://aluigi.altervista.org/adv/sapone-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/sapone-adv.txt"
},
{
"name": "3536",
@ -96,6 +91,11 @@
"name": "maxdb-system-command-execution(39573)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39573"
},
{
"name": "27206",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27206"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=192544&release_id=571300",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=192544&release_id=571300"
},
{
"name": "27483",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27483"
},
{
"name" : "ADV-2008-0316",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0316"
},
{
"name": "28652",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28652"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=192544&release_id=571300",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=192544&release_id=571300"
},
{
"name": "ADV-2008-0316",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0316"
},
{
"name": "mambo-laithai-multiple-unspecified(40014)",
"refsource": "XF",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "recipes-index-sql-injection(40064)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40064"
},
{
"name": "5014",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5014"
},
{
"name" : "27519",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27519"
},
{
"name": "ADV-2008-0360",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0360"
},
{
"name" : "recipes-index-sql-injection(40064)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40064"
"name": "27519",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27519"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name" : "TA08-079A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
"name": "28364",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28364"
},
{
"name": "28304",
@ -73,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/28304"
},
{
"name" : "28364",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28364"
"name": "TA08-079A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
},
{
"name": "ADV-2008-0924",
@ -83,14 +73,24 @@
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name" : "1019648",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019648"
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "macos-appkit-ppd-bo(41282)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41282"
},
{
"name": "1019648",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019648"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "6195",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6195"
},
{
"name": "30521",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30521"
},
{
"name": "6195",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6195"
},
{
"name": "intellitamper-htmlparser-bo(44215)",
"refsource": "XF",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-4042",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "memhtportal-cron-path-disclosure(45413)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45413"
},
{
"name": "6393",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "4288",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4288"
},
{
"name" : "memhtportal-cron-path-disclosure(45413)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45413"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "6571",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6571"
},
{
"name": "31413",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31413"
},
{
"name": "6571",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6571"
},
{
"name": "openengine-openengine-file-include(45435)",
"refsource": "XF",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-4608",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20081016 Re: CVE request: jhead",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/10/16/3"
},
{
"name" : "[oss-security] 20081127 Re: CVE request: jhead",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/11/26/4"
"name": "32506",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32506"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/jhead/+bug/271020",
@ -68,9 +63,14 @@
"url": "https://bugs.launchpad.net/ubuntu/+source/jhead/+bug/271020"
},
{
"name" : "32506",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32506"
"name": "[oss-security] 20081127 Re: CVE request: jhead",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/11/26/4"
},
{
"name": "[oss-security] 20081016 Re: CVE request: jhead",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/10/16/3"
}
]
}

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235827",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235827"
},
{
"name": "vdrdbg-vdrleaktest-symlink(44880)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44880"
},
{
"name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
},
{
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/vdr-dbg",
"refsource": "CONFIRM",
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/vdr-dbg"
},
{
"name": "http://uvw.ru/report.lenny.txt",
"refsource": "MISC",
@ -66,26 +86,6 @@
"name": "http://bugs.debian.org/496421",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/496421"
},
{
"name" : "http://dev.gentoo.org/~rbu/security/debiantemp/vdr-dbg",
"refsource" : "CONFIRM",
"url" : "http://dev.gentoo.org/~rbu/security/debiantemp/vdr-dbg"
},
{
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=235770",
"refsource" : "CONFIRM",
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=235770"
},
{
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=235827",
"refsource" : "CONFIRM",
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=235827"
},
{
"name" : "vdrdbg-vdrleaktest-symlink(44880)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44880"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2032",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[MediaWiki-announce] 20130430 MediaWiki Security Release: 1.20.5 and 1.19.6",
"refsource" : "MLIST",
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2013-April/000129.html"
"name": "FEDORA-2013-7714",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105825.html"
},
{
"name" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=46590",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=46590"
"name": "55433",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55433"
},
{
"name": "FEDORA-2013-7654",
@ -72,20 +72,20 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105784.html"
},
{
"name" : "FEDORA-2013-7714",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105825.html"
},
{
"name": "GLSA-201310-21",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201310-21.xml"
},
{
"name" : "55433",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55433"
"name": "[MediaWiki-announce] 20130430 MediaWiki Security Release: 1.20.5 and 1.19.6",
"refsource": "MLIST",
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2013-April/000129.html"
},
{
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=46590",
"refsource": "CONFIRM",
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=46590"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-2969",
"STATE": "PUBLIC"
},

View File

@ -57,20 +57,15 @@
"refsource": "MLIST",
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000228.html"
},
{
"name" : "[rt-announce] 20130522 RT 4.0.13 released",
"refsource" : "MLIST",
"url" : "http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000227.html"
},
{
"name": "[rt-announce] 20130522 Security vulnerabilities in RT",
"refsource": "MLIST",
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000226.html"
},
{
"name" : "DSA-2670",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2670"
"name": "[rt-announce] 20130522 RT 4.0.13 released",
"refsource": "MLIST",
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000227.html"
},
{
"name": "93608",
@ -82,6 +77,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53505"
},
{
"name": "DSA-2670",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2670"
},
{
"name": "53522",
"refsource": "SECUNIA",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6568",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,30 +53,30 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=712772",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=712772"
"name": "openSUSE-SU-2014:0201",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00018.html"
},
{
"name": "https://git.gnome.org/browse/gnumeric/commit/?id=b5480b69345b3c6d56ee0ed9c9e9880bb2a08cdc",
"refsource": "CONFIRM",
"url": "https://git.gnome.org/browse/gnumeric/commit/?id=b5480b69345b3c6d56ee0ed9c9e9880bb2a08cdc"
},
{
"name" : "https://projects.gnome.org/gnumeric/announcements/1.12/gnumeric-1.12.9.shtml",
"refsource" : "CONFIRM",
"url" : "https://projects.gnome.org/gnumeric/announcements/1.12/gnumeric-1.12.9.shtml"
},
{
"name" : "openSUSE-SU-2014:0201",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-02/msg00018.html"
},
{
"name": "64459",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64459"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=712772",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=712772"
},
{
"name": "https://projects.gnome.org/gnumeric/announcements/1.12/gnumeric-1.12.9.shtml",
"refsource": "CONFIRM",
"url": "https://projects.gnome.org/gnumeric/announcements/1.12/gnumeric-1.12.9.shtml"
},
{
"name": "56678",
"refsource": "SECUNIA",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-7148",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160420 various vulnerabilities in Node.js packages",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/04/20/11"
},
{
"name": "https://nodesecurity.io/advisories/41",
"refsource": "CONFIRM",
"url": "https://nodesecurity.io/advisories/41"
},
{
"name": "[oss-security] 20160420 various vulnerabilities in Node.js packages",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/20/11"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-17-453"
},
{
"name" : "https://help.joyent.com/hc/en-us/articles/115009649927-Security-Advisory-ZDI-CAN-3853-Docker-File-Overwrite-Vulnerability",
"refsource" : "CONFIRM",
"url" : "https://help.joyent.com/hc/en-us/articles/115009649927-Security-Advisory-ZDI-CAN-3853-Docker-File-Overwrite-Vulnerability"
},
{
"name": "99510",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99510"
},
{
"name": "https://help.joyent.com/hc/en-us/articles/115009649927-Security-Advisory-ZDI-CAN-3853-Docker-File-Overwrite-Vulnerability",
"refsource": "CONFIRM",
"url": "https://help.joyent.com/hc/en-us/articles/115009649927-Security-Advisory-ZDI-CAN-3853-Docker-File-Overwrite-Vulnerability"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://seclists.org/fulldisclosure/2017/Dec/79"
},
{
"name" : "102289",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102289"
},
{
"name": "1040027",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040027"
},
{
"name": "102289",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102289"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2730"
},
{
"name" : "https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=32560",
"refsource" : "MISC",
"url" : "https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=32560"
},
{
"name": "100875",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100875"
},
{
"name": "https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=32560",
"refsource": "MISC",
"url": "https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=32560"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-17275",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "42389",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42389/"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Jul/62",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2017/Jul/62"
},
{
"name": "42389",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42389/"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/Piwigo/Piwigo/commit/42920897ce927c236728d387f61bf03d117109a2",
"refsource" : "MISC",
"url" : "https://github.com/Piwigo/Piwigo/commit/42920897ce927c236728d387f61bf03d117109a2"
},
{
"name": "https://github.com/Piwigo/Piwigo/issues/705",
"refsource": "MISC",
"url": "https://github.com/Piwigo/Piwigo/issues/705"
},
{
"name": "https://github.com/Piwigo/Piwigo/commit/42920897ce927c236728d387f61bf03d117109a2",
"refsource": "MISC",
"url": "https://github.com/Piwigo/Piwigo/commit/42920897ce927c236728d387f61bf03d117109a2"
},
{
"name": "https://www.wizlynxgroup.com/security-research-advisories/vuln/WLX-2017-003",
"refsource": "MISC",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firepwr-ssl-dos",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firepwr-ssl-dos"
},
{
"name": "104727",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104727"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firepwr-ssl-dos",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firepwr-ssl-dos"
}
]
}

View File

@ -58,6 +58,11 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0762"
},
{
"name": "1040100",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040100"
},
{
"name": "102408",
"refsource": "BID",
@ -67,11 +72,6 @@
"name": "1040099",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040099"
},
{
"name" : "1040100",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040100"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-0920",
"STATE": "PUBLIC"
},
@ -56,9 +56,9 @@
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0920",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0920"
"name": "1040652",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040652"
},
{
"name": "103608",
@ -66,9 +66,9 @@
"url": "http://www.securityfocus.com/bid/103608"
},
{
"name" : "1040652",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040652"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0920",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0920"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-0965",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-05-18T21:46:02.320084",
"DATE_REQUESTED": "2018-04-17T08:55:55",
"ID": "CVE-2018-1000199",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Linux Kernel",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "3.18"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Linux Kernel"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "dangerous feature"
"value": "n/a"
}
]
}
@ -55,36 +55,11 @@
},
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20180406 [PATCH 3.18 40/93] perf/hwbp: Simplify the perf-hwbp code, fix documentation",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2018/4/6/813"
},
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name": "DSA-4187",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4187"
},
{
"name" : "DSA-4188",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4188"
},
{
"name" : "RHSA-2018:1318",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1318"
},
{
"name" : "RHSA-2018:1345",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1345"
},
{
"name": "RHSA-2018:1347",
"refsource": "REDHAT",
@ -95,21 +70,51 @@
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1348"
},
{
"name": "DSA-4188",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4188"
},
{
"name": "RHSA-2018:1354",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1354"
},
{
"name": "1040806",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040806"
},
{
"name": "RHSA-2018:1355",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1355"
},
{
"name": "RHSA-2018:1345",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1345"
},
{
"name": "RHSA-2018:1318",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1318"
},
{
"name": "RHSA-2018:1374",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1374"
},
{
"name": "[linux-kernel] 20180406 [PATCH 3.18 40/93] perf/hwbp: Simplify the perf-hwbp code, fix documentation",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2018/4/6/813"
},
{
"name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name": "USN-3641-2",
"refsource": "UBUNTU",
@ -119,11 +124,6 @@
"name": "USN-3641-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3641-1/"
},
{
"name" : "1040806",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040806"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-1000853",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-19509",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,33 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "wg7.php in Webgalamb 7.0 makes opportunistic calls to htmlspecialchars() instead of using a templating engine with proper contextual encoding. Because it is possible to insert arbitrary strings into the database, any JavaScript could be executed by the administrator, leading to XSS."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://packetstormsecurity.com/files/151017/Webgalamb-Information-Disclosure-XSS-CSRF-SQL-Injection.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/151017/Webgalamb-Information-Disclosure-XSS-CSRF-SQL-Injection.html"
},
{
"url": "http://seclists.org/fulldisclosure/2019/Jan/15",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2019/Jan/15"
}
]
}

View File

@ -76,15 +76,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10732755",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10732755"
},
{
"name": "ibm-case-cve20181844-info-disc(150904)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/150904"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10732755",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10732755"
}
]
}